• Title/Summary/Keyword: Group Key

Search Result 2,566, Processing Time 0.029 seconds

Mutual Identification and Key Exchange Scheme in Secure Vehicular Communications based on Group Signature (그룹 서명 기반의 차량 네트워크에서 상호 신분 확인 및 세션키 교환 기법)

  • Kim, Dai-Hoon;Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.41-50
    • /
    • 2010
  • This paper proposes a mutual identification and session key exchange scheme in secure vehicular communication based on the group signature. In VANETs, security requirements such as authentication, conditional privacy, non-repudiation, and confidentiality are required to satisfy various vehicular applications. However, existing VANET security methods based on the group signature do not support a mutual identification and session key exchange for data confidentiality. The proposed scheme allows only one credential to authenticate ephemeral Diffie-Hellman parameters generated every key exchange session. Our scheme provides a robust key exchange and reduces storage and communication overhead. The proposed scheme also satisfies security requirements for various application services in VANETs.

Design of E-Document Management System Using Dynamic Group Key based on OOXML (OOXML기반의 동적 그룹키를 이용한 전자문서 관리 시스템의 설계)

  • Lee, Young-Gu;Kim, Hyun-Chul;Jung, Taik-Yeong;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.12B
    • /
    • pp.1407-1417
    • /
    • 2009
  • We propose a e-document management system that can provide segmented page information on a document according to different levels of authority from access control environment. The proposed system creates hierarchy identifier using a one-way hash chain and therefore does not need to own key information for all users as in existing system. Also by creating group keys by compounding hash chain hierarchy identifier with randomly formed group identifier, the system can flexibly respond to dynamic changes from group member movements while at the same time resolving the problems of key formation and management in document encoding technique using symmetric key for each page. Lastly as a result of comparative analysis through an experiment with existing e-document management systems, the proposed system showed superiority in the efficiency of encoding and decoding document and the speed of encoding and decoding by the pages.

Yi et al.'s Group Key Exchange Protocol : A Security Vulnerability and its Remediation (Yi등이 제안한 그룹 키 교환 프로토콜의 보안 취약성 및 개선 방법)

  • Lee, Young-Sook;Kim, Jee-Yeon;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.4
    • /
    • pp.91-98
    • /
    • 2012
  • A group key exchange (GKE) protocol is designed to allow a group of parties communicating over a public network to establish a common secret key. As group-oriented applications gain popularity over the Internet, a number of GKE protocols have been suggested to provide those applications with a secure multicast channel. Among the many protocols is Yi et al.'s password-based GKE protocol in which each participant is assumed to hold their individual password registered with a trusted server. A fundamental requirement for password-based key exchange is security against off-line dictionary attacks. However, Yi et al.'s protocol fails to meet the requirement. In this paper, we report this security problem with Yi et al.'s protocol and show how to solve it.

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE (최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격)

  • Ju, Wangho;An, Hyunjung;Yi, Okyeon;Kang, Ju-Sung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.445-451
    • /
    • 2014
  • The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from $2^{33}$ [4] to 2.

An Energy Efficient Group-Based Cluster Key Management for Large Scale Sensor Networks (대규모 센서 네트워크에서 그룹을 기반으로 한 에너지 효율적인 클러스터키 관리 방안)

  • Kim, Jin-Su
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.11
    • /
    • pp.5487-5495
    • /
    • 2012
  • The important issue that applies security key are secure rekeying, processing time and cost reduction. Because of sensor node's limited energy, energy consumption for rekeying affects lifetime of network. Thus it is necessary a secure and efficient security key management method. In this paper, I propose an energy efficient group-based cluster key management (EEGCK) in the large scale sensor networks. EEGCK uses five security key for efficient key management and different polynomial degree using security fitness function of sector, cluster and group is applied for rekeying and security processing. Through both analysis and simulation, I also show that proposed EEGCK is better than previous security management method at point of network energy efficiency.

A Self-Recovering Key Management Scheme for Reliable Broadcast Encryption (신뢰성 있는 브로드캐스트 암호화를 위한 자가 키 복구 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.471-480
    • /
    • 2009
  • One of the principal impediments to the achievement of a scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during the transmission over an insecure broadcast channel, or transmitted to the receivers while it was off-line. In this study, we propose a novel group key management scheme that features a mechanism that allows the legitimate receivers to recover the current group key even if they lose key update messages for long-term sessions using short hint messages and member computation. The performance analysis result shows that the proposed scheme has advantages of the scalable and efficient rekeying compared with the previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast where there is no feedback channel from receivers to the broadcasting station.

Group Key Management with Low Cost Rekey (저비용 rekey를 갖는 그룹키 관리)

  • Chung, Jong-In
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.1
    • /
    • pp.55-66
    • /
    • 2004
  • The Internet today provides group communication model, multicast service. It is important to keep security for multicast communication. Member leaving is associated with scalability problem for group key management. If one member of the group is removed, new group key has to be changed and communicated to all remaining members of group. Modification and distribution of new group keys for rekeying is an expensive operation. Minimizing the number of messages and operation cost for generation of the composite keys are important evaluating criteria of multicast key management scheme. Periodic rekey helps reducing these important parameters rather than removing members sequentially in fashion one after another. In this paper, Hamming distance is calculated between every members to be removed. The members with Hamming distance less than threshold are selected for rekeying procedure. With running the round assignment algorithm, our model has advantages of reducing the number of message and operation cost for generation of the composite keys for rekeying.

  • PDF

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

Application of Near-Infrared Fluorescence Imaging with Indocyanine Green in Totally Laparoscopic Distal Gastrectomy

  • Liu, Maoxing;Xing, Jiadi;Xu, Kai;Yuan, Peng;Cui, Ming;Zhang, Chenghai;Yang, Hong;Yao, Zhendan;Zhang, Nan;Tan, Fei;Su, Xiangqian
    • Journal of Gastric Cancer
    • /
    • v.20 no.3
    • /
    • pp.290-299
    • /
    • 2020
  • Purpose: Recently, totally laparoscopic gastrectomy has been gradually accepted by surgeons worldwide for gastric cancer treatment. Complete dissection of the lymph nodes and the establishment of the surgical margin are the most important considerations for curative gastric cancer surgery. Previous studies have demonstrated that indocyanine green (ICG)-traced laparoscopic gastrectomy significantly improves the completeness of lymph node dissection. However, it remains difficult to identify the tumor location intraoperatively for gastric cancers that are staged ≤T3. Here, we investigated the feasibility of ICG fluorescence for lymph node mapping and tumor localization during totally laparoscopic distal gastrectomy. Materials and Methods: Preoperative and perioperative data from consecutive patients with gastric cancer who underwent a totally laparoscopic distal gastrectomy were collected and analyzed. The patients were categorized into the ICG (n=61) or the non-ICG (n=75) group based on whether preoperative endoscopic mucosal ICG injection was performed. Results: The ICG group had a shorter operation time and less intraoperative blood loss. Moreover, significantly more lymph nodes were harvested in the ICG group than the non-ICG group. No pathologically positive margin was found and there was no significant difference in either the proximal or distal surgical margins between the 2 groups. Conclusions: Near-infrared fluorescence imaging with ICG can be successfully used in totally laparoscopic distal gastrectomy, and it contributes to both the completeness of D2 lymph node dissection and confirmation of the gastric transection line. Well-designed prospective randomized studies are needed in the future to fully validate our findings.

Dietary Supplementation with Acanthopanax senticosus Extract Modulates Cellular and Humoral Immunity in Weaned Piglets

  • Kong, Xiangfeng;Yin, Yulong;Wu, Guoyao;Liu, Hejun;Yin, Fugui;Li, Tiejun;Huang, Ruilin;Ruan, Zheng;Xiong, Hua;Deng, Zeyuan;Xie, Mingyong;Liao, Yiping;Kim, Sungwoo
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.20 no.9
    • /
    • pp.1453-1461
    • /
    • 2007
  • This study was conducted to test the hypothesis that dietary supplementation with an herbal extract of Acanthopanax senticosus (AS) enhances the immune response in weaned piglets. Sixty piglets weaned at 21 days of age were randomly assigned to 3 treatment groups representing the addition of 0 or 1 g/kg of the AS extract or 0.2 g/kg of colistin (an antibiotic) to maize- and soybean meal-based diets (n = 20 per group). On days 7, 14 and 28 after initiation of the addition, total and differential counts of leucocytes, proliferating activity of peripheral lymphocytes, serum levels of immunoglobulins (Ig) and cytokines and the spleen index were determined. The AS extract decreased (p<0.05) the number of neutrophils on days 7 and 28 in comparison with the control group and reduced (p<0.05) serum interleukin-$1{\beta}$ level on day 28 compared with the other 2 groups. Dietary supplementation with the AS extract increased (p<0.05) the lymphocyte/leukocyte ratio on day 28 compared with the control group and increased the proliferating activity of lymphocytes on days 14 and 28 compared with the other 2 groups. The AS extract increased (p<0.05) the serum content of IgG on day 7 and of IgG and IgM on day 28 compared with the other 2 groups, as well as increasing the serum content of tumor necrosis factor on day 7 and spleen index on days 7 and 28 compared with the control group. Collectively, these findings suggest that the AS extract as a dietary additive enhances the cellular and humoral immune responses of weaned piglets by modulating the production of immunocytes, cytokines and antibodies.